Sponsored Content
Special Forums Hardware Requirment are without password to get hardware info in the the linux using Qt? Post 302531477 by JGops79 on Friday 17th of June 2011 02:08:12 AM
Old 06-17-2011
Requirment are without password to get hardware info in the the linux using Qt?

Dear All,
I have developed one application in the Qt Creator. I have one requirment for get hardward information in the Linux system, Then i try dmidecode using and run in Qt.It will occur error message for "dev/mem" permission denied". So i try to terminal to run sudo ./application. it will ask password after enter the password the application running and get hardwareinfo also. So how to do in Qt. Please help me it urgent.
requirment are without password to get hardware info in the the linux using Qt?

Thanks..
 

8 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

hardware info

is there a command to find out processor speed, RAM size, ets? i need it for Solaris 5.6, 5.7 and linux (4 Replies)
Discussion started by: sillY
4 Replies

2. UNIX for Dummies Questions & Answers

The mini hardware requirment for standard Unix sys.

Hi I am a new comer for Unix sys. My Unix experience just less than half a year. Now Im going to purchase a notebook to install Unix system, but I have no idea of the mini setting for the laptop that are able to run Unix fluently. Is that anyone can tell me? Please give more options or... (1 Reply)
Discussion started by: Julius
1 Replies

3. Linux

What hardware will LINUX run on 386/486 ?

I'm really new to this and I want to learn UNIX/LINUX and saw the post about setting up a server to use everyday to practice. I have an old 386 PC and a 486 PC sitting around. Can they be reformatted and used to run UNIX/LINUX on as a network. (4 Replies)
Discussion started by: Barkingmad
4 Replies

4. UNIX for Dummies Questions & Answers

Linux on custom hardware

I would like to configure a bare minimum Linux with internet browser on a system with Flash & RAM (but no harddisk or any other nonvolatile storage). Please advise. (5 Replies)
Discussion started by: rherb
5 Replies

5. Solaris

Extracting HBA Card Hardware info

Hello, I am very new to solaris so please bear with me. I have 2 machines in question. For both I am trying to get the HBA Card Hardware information such as: HBA Model Name HBA Firmware version HBA Port details HBA Driver details First machine is a Solaris 10. When I execute fcinfo... (6 Replies)
Discussion started by: flagman5
6 Replies

6. UNIX for Dummies Questions & Answers

With Linux do Hardware Brands Matter?

We have run software on Dell Servers w/ Windows and seen the performance degrade overtime. We switched to an IBM server w/ AIX and have not seen the same performance degradation over time. In fact, the IBM servers are at least five years old and continue to preform well at the same level. How... (2 Replies)
Discussion started by: bggibson
2 Replies

7. AIX

New to AIX and IBM Hardware. Need some info

Hello all. I'm new to AIX and IBM hardware and I have a question around the configuration of the service processor on the power series. I need to know: 1) How do I get into the service processor from the serial console when AIX is up and running. I come from the Sun world and I tried all I know.... (1 Reply)
Discussion started by: glenc2004
1 Replies

8. Hardware

Does this hardware works with Linux

Hello folks, I pretend acquire this hardware: 1-Motherboard Asus Skt1151 - H110M-A/M.2 (https://www.asus.com/pt/Motherboards...cifications/); 2-Intel i5 6400 2.7Ghz QuadCore Skt1151; or 2-Intel i5 6500 3.2Ghz QuadCore Skt1151; 3-Dimm 8GB DDR4 Kingston CL15 2133Mhz; Obvious I pretend... (1 Reply)
Discussion started by: enodev
1 Replies
dmidecode_selinux(8)					     SELinux Policy dmidecode					      dmidecode_selinux(8)

NAME
dmidecode_selinux - Security Enhanced Linux Policy for the dmidecode processes DESCRIPTION
Security-Enhanced Linux secures the dmidecode processes via flexible mandatory access control. The dmidecode processes execute with the dmidecode_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep dmidecode_t ENTRYPOINTS
The dmidecode_t SELinux type can be entered via the dmidecode_exec_t file type. The default entrypoint paths for the dmidecode_t domain are the following: /usr/sbin/dmidecode, /usr/sbin/ownership, /usr/sbin/vpddecode, /usr/sbin/biosdecode PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux dmidecode policy is very flexible allowing users to setup their dmide- code processes in as secure a method as possible. The following process types are defined for dmidecode: dmidecode_t Note: semanage permissive -a dmidecode_t can be used to make the process type dmidecode_t permissive. SELinux does not deny access to per- missive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. dmidecode policy is extremely flexible and has several booleans that allow you to manipulate the policy and run dmidecode with the tightest access possible. If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux dmidecode policy is very flexible allowing users to setup their dmidecode processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the dmidecode, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t dmidecode_exec_t '/srv/dmidecode/content(/.*)?' restorecon -R -v /srv/mydmidecode_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for dmidecode: dmidecode_exec_t - Set files with the dmidecode_exec_t type, if you want to transition an executable to the dmidecode_t domain. Paths: /usr/sbin/dmidecode, /usr/sbin/ownership, /usr/sbin/vpddecode, /usr/sbin/biosdecode Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), dmidecode(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) dmidecode 14-06-10 dmidecode_selinux(8)
All times are GMT -4. The time now is 02:05 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy